CVE-2018-15772

Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an uncontrolled resource consumption vulnerability. A malicious boxmgmt user may potentially be able to consume large amount of CPU bandwidth to make the system slow or to determine the existence of any system file via Boxmgmt CLI.
References
Link Resource
https://seclists.org/fulldisclosure/2018/Nov/34 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/105916 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1042059 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:dell:emc_recoverpoint:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_recoverpoint_for_virtual_machines:*:*:*:*:*:*:*:*

Information

Published : 2018-11-13 02:29

Updated : 2019-02-04 01:41


NVD link : CVE-2018-15772

Mitre link : CVE-2018-15772

Products Affected
No products.
CWE